Next Article in Journal
Computing the Differential Probability of a Word-Based Block Cipher
Previous Article in Journal
An Improved Attack on the RSA Variant Based on Cubic Pell Equation
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Multiparty Homomorphic Encryption for IoV Based on Span Program and Conjugate Search Problem

School of Information Science and Engineering, Chongqing Jiaotong University, Chongqing 400074, China
*
Author to whom correspondence should be addressed.
Cryptography 2025, 9(2), 41; https://doi.org/10.3390/cryptography9020041
Submission received: 6 May 2025 / Revised: 3 June 2025 / Accepted: 4 June 2025 / Published: 6 June 2025

Abstract

With the rapid development of the automotive industry, research on the internet of vehicles (IoV) has become a hot topic in the field of automobiles. Considering the privacy of data collected from vehicles, this paper proposes a novel multiparty homomorphic encryption scheme (MHE) for secure multiparty computation without the need for a trusted third party. The scheme ensures efficient computation of data while preserving the privacy of each party’s data. It consists of four phases: construction, computation, recombination, and refreshing. In the recombination phase, the key is reconstructed using a span program, enabling secure computation among participating parties under a semi-honest model. Finally, we compare the proposed scheme with mainstream approaches and conduct experiments within the framework of federated learning. Through both experimental and theoretical analyses, the performance of the proposed scheme is comprehensively evaluated, demonstrating its efficiency and correctness.

1. Introduction

Underpinned by the new generation of information and communication technologies, such as cloud computing, big data, and artificial intelligence, the internet of vehicles (IoV) comprises vehicles, roadside units, cloud servers, and other devices. The IoV enables intelligent traffic management, dynamic information services, and vehicle automation through multidimensional interactions among vehicles, individuals, and roadside environments [1,2,3]. The IoV enhances the safety and comfort of daily commuting. Data sharing and utilization within IoV scenarios are pivotal for enhancing vehicular services. The voluminous amount of data interchangeably shared among vehicles, road infrastructure, and cloud systems is intricately intertwined with people’s daily lives. Given the open operational landscape of the internet of vehicles (IoV), transmitted information is susceptible to various forms of attacks, including interception, forgery, eavesdropping, and tampering by malicious entities. These data encompass a significant quantity of sensitive information, and their compromise could result in direct adverse consequences for users [4,5,6]. Given the escalating number of vehicles and the expansion of national road networks within the IoV, alongside the increasing participation of collaborative computing devices, ensuring the security and integrity of data transmission during efficient data sharing has emerged as a paramount research concern [7,8]. The architectural depiction of the IoV is illustrated in Figure 1.
Secure multiparty computation (MPC) is a computational model designed to safeguard the privacy and data security of multiple participants engaged in collaborative computations. It enables a set of parties to interact and compute joint functions of their private inputs, revealing only the output [9]. Data resources have become a critical competitive advantage across various industries, and the same holds true for the internet of vehicles domain. However, due to the lack of uniformity between data owners and users, issues such as data security and personal privacy are increasingly exacerbated. Secure multiparty computation (MPC) technology can simultaneously ensure the privacy of data inputs and the correctness of data computations. Furthermore, it can guarantee, through protocols, that the input data of participating parties in computations remains undisclosed even in the absence of a third party [10,11]. Multiparty homomorphic encryption (MHE) is a category of solutions within the realm of secure multiparty computation (MPC). It extends traditional single-party homomorphic encryption schemes to multiple participants. Existing generations of MHE schemes have evolved from traditional homomorphic encryption schemes through expansion and refinement. With the emergence of the latest generation of MHE schemes based on the Learning with Errors (LWE) framework [12], various variants of this approach have subsequently proliferated. In order to further enhance the efficiency of MHE schemes and reduce communication overhead, threshold access structures have been applied in this approach [13,14,15]. Researchers have applied MHE schemes in federated learning [16] to safeguard sensitive data [17,18]. The MPC constructed by MHE is primarily divided into two stages, comprising a one-time setup phase and a subsequent phase capable of executing an arbitrary number of functional evaluations post-setup completion [19]. During the setup phase, all parties jointly execute specialized multiparty protocols to generate public keys suitable for homomorphic operations. These keys are then distributed to each party through secure channels along with their respective secret keys. During the functional evaluation phase, parties first encrypt their respective data using the public keys, generating ciphertexts. Subsequently, computations are performed on these ciphertexts leveraging the properties of homomorphic operations. Finally, through multiparty protocols, parties collaboratively recover the private keys from the distributed secret keys and use them to decrypt the ciphertexts. Our proposed multiparty homomorphic encryption scheme is capable of completing both the one-time setup phase and the functional evaluation phase. Moreover, regarding the issue of private key exposure after ciphertext decryption, we address this by refreshing the public–private keys through multiparty protocols, enabling successive rounds of the functional evaluation phase without the need for reinitialization.
In the internet of vehicles (IoV), the use of secure multiparty computation (MPC) technology enables the secure sharing and computation of data among IoV terminal devices. Considering the challenges posed by low transmission efficiency and poor network quality in the open application scenarios of IoV, our proposed solution boasts high efficiency and low communication overhead, thus alleviating such issues. The conceptual diagram of secure multiparty computation in the internet of vehicles is illustrated in Figure 2.

Our Contributions

In recent years, our work has primarily focused on the processing of privacy data in the IoV [20] and its application in federated learning [21]. In our previous work on emergency vehicle identification based on federated learning and homomorphic encryption, we relied on a trusted third party for key distribution. This study addresses this issue by modifying the homomorphic encryption scheme. By integrating the homomorphic encryption scheme with the span program without the involvement of a third party, privacy protection and efficient computation among multiple vehicles are achieved. The main contributions are as follows:
  • This paper presents an asymmetric homomorphic encryption algorithm based on the conjugate search problem and the discrete logarithm problem. Building upon this scheme, a novel multiparty homomorphic encryption scheme is constructed, consisting of four phases: construction, computation, recombination, and refreshing. This scheme enables secure computation among multiple vehicles without the need for a trusted third party, ensuring that privacy inputs are not disclosed. Moreover, the homomorphic properties of the encryption scheme allow ciphertext operations to satisfy both addition and multiplication.
  • In the semi-honest model, the utilization of the span program for the private key partitioning in the multiparty homomorphic encryption scheme ensures that only the authorized coalition of vehicles can jointly reconstruct the private key. This measure prevents excessive centralization of the key, thereby achieving risk diversification and intrusion tolerance objectives, and consequently thwarting unauthorized access. This approach reduces potential security risks, safeguards the integrity and privacy of the vehicular network, and alleviates communication pressure within the IoV.
  • We conducted comparative experiments of our proposed scheme within the architecture of the IoV against mainstream solutions, revealing significant advantages in terms of communication overhead and computational costs. Additionally, we applied our scheme in federated learning [22] in the IoV. Addressing the data leakage issue inherent in gradients in federated learning [23], we encrypted the gradients during transmission using our scheme, thus preventing gradient leakage while achieving correct aggregation of gradients from multiple vehicles [24]. Theoretical analyses and experimental evaluations collectively demonstrate the effectiveness of our proposed solution.
Organization: The remaining content of this paper is structured as follows. Section 2 introduces the basic concepts required for asymmetric encryption schemes and other related definitions. Section 3 provides a comprehensive overview of the proposed multiparty, fully homomorphic encryption scheme and conducts a security analysis of the scheme. In Section 4, a comparison of existing schemes is presented from both theoretical and experimental perspectives, along with a performance evaluation in federated learning experiments. Finally, Section 5 concludes the paper.

2. Preliminaries

This section will introduce the fundamental concepts and basic definitions required for asymmetric encryption schemes. Firstly, we will present the basic definition of the computational search problem (CSP) [25], which, due to its noise-free operations and post-quantum security, holds significance in post-quantum cryptography [26]. Next, we will elaborate on the discrete logarithm problem (DLP), a crucial concept in number theory and cryptography [27]. Subsequently, we will define the adversary model within the system. Finally, we will describe the correctness and security proofs of asymmetric encryption algorithms based on the CSP and DLP, as well as the span program.

2.1. Basic Definitions

Definition 1. 
(Conjugate search problem—CSP): Given a non-Abelian group   G , and a   G , b G , k G , where b = k a k 1 , k is an unknown element, and b is a conjugate of a with respect to k , it is difficult to find k when a and b   are known. The conjugate search problem (CSP) is a problem in group theory. Let C S P G e n   be a polynomial time algorithm with input security parameter K and output a non-Abelian group G of order q ( | q | = K ) . If the conjugate search problem of C S P G e n is hard, then for all probability polynomial time (PPT) adversaries A , the following formula is negligible:
Pr G C S P G e n K ; a , b , k G R ; k A G , a , b   s . t .   b = k a k 1
If the elements in G are matrices, the security can only be guaranteed by a square matrix of more than 4 orders [28].
Next, we proceed to establish a non-Abelian group in the encryption scheme, utilizing 6th-order matrices as elements. Its form is as follows:
E R 1 R 2 O R 3 R 4 O O R 5
In Formula ( 2 ) , the symbols E ,   R i , and O represent 2nd-order matrices.
Definition 2. 
(Discrete logarithm problem—DLP): Given a group G , where g is a generator of the group and h is a random element in the group, computing l o g g h is difficult. Let D L P G e n be a polynomial time algorithm with input security parameter K and output a cyclic G ( | q | = K ) of order q ( | q | = K ) along with one of its generators g G . If the discrete logarithm problem of D L P G e n is hard, then for all probability polynomial time (PPT) adversaries A , the following formula is negligible:
P r G , g D L P G e n K ; u G R ; x A G , g , h   s . t .   g x = u
Definition 3. 
(Decisional Diffie–Hellman assumption—DDH assumption): Let G be a group of prime order q , where g is a generator of G , and x , y , z Z p R . For the following two distributions, the quadruple D = ( g , g x , g y , g x y ) and the random quadruple R = ( g , g x , g y , g z ) are computationally indistinguishable, termed as the DDH assumption. That is, for any probabilistic polynomial time (PPT) adversary A , the advantage of adversary A in distinguishing quadruple D from random quadruple R , defined as A d v A D D H K = | Pr A R = 1 P r [ A D = 1 ] | , is negligible.
Definition 4. 
(Indistinguishability under the chosen plaintext attack game—IND-CPA game): The formal description of the indistinguishability game under chosen plaintext attack in a public-key encryption scheme is as follows, where the triplet representing the encryption scheme is T = ( K e y G e n , E n c , D e c ) and K denotes the security parameter:
E x p T , A C P A K : p k , s k T . K e y G e n K ; M 0 , M 1 A · , w h e r e   M 0 = | M 1 | ; β R 0,1 , C * = T . E n c M β ; β A ( p k , C * ) i f   β = β , r e t u r n   1 , o t h e r w i s e   r e t u r n   0 .
For a PPT adversary A , random guessing of β also has a probability of winning of 1 / 2 . Therefore, the advantage of breaking the semantic security of the encryption scheme by using the chosen plaintext attack is defined as:
A d v T , A C P A K = Pr E x p T , A C P A = 1 1 2
Definition 5. 
(IND-CPA security): For any PPT adversary A , there exists a negligible function with parameter K , denoted as  ϵ K , such that the advantage  A d v T , A C P A K ϵ ( K ) . Then, the encryption algorithm T is considered IND-CPA-secure, meaning it is indistinguishable under the chosen plaintext attack.
Definition 6. 
(The semi-honest model): The semi-honest model (also known as the “honest but curious” model or passive attack model) is an important theoretical framework for evaluating and constructing cryptographic security protocols. This model assumes that all parties involved in the protocol will strictly follow the steps stipulated in the plan to carry out a series of operations, but the participants may attempt to obtain additional data through computational reasoning during the execution process.
To determine whether the scheme conforms to the security under the semi-honest model, the ideal/real model in cryptography is usually adopted for its formal analysis. The ideal/real model is a security analysis method based on simulation. In an ideal world, there exists a simulator that can generate a view indistinguishable from the execution of real protocols merely based on the input and output of legitimate participants. In other words, any information that can be obtained by observing the execution of the protocol should also be able to be derived from the corresponding input–output pairs. If such a simulation cannot be achieved, it indicates that the protocol may have leaked information.
Definition 7. 
(Simulation-based security in ideal/real models): Suppose there are participants P 1 , , P n in the scheme Π . For the participant P i , their input in the scheme is x i , all the information collected in the scheme is M i , and their final output is y i . Then, the view of the participant is expressed as v i e w i = { x i , M i , y i } . Let the set L { P 1 , , P n } represent any non-empty subset of the participant, then the view of the real world is defined as v i e w L Π { v i e w 1 , , v i e w n } . The security is defined as follows: In an ideal world, there exists a simulator S such that it holds the following equation for any set L : S ( L , { x i , y i : P i L } ) c v i e w L Π . Then, the scheme satisfies the simulation-based security under the semi-honest model. c indicates that it is computationally indistinguishable.

2.2. Asymmetric Homomorphic Encryption Algorithm Based on CSP and DLP

We propose an asymmetric encryption algorithm based on the CSP and DLP, following the comprehension of Definitions 1 and 2. This algorithm serves as the foundation for multiparty fully homomorphic encryption schemes.
Initialization: Setting the security parameter as K , we invoke C S P G e n K and D L P G e n K to generate G and G , respectively. G is constructed by extracting elements over the field Z p ( | p | = K ) to form a 6th-order matrix group. The order of G is q ( | q | = K ) , and G is a cyclic group of order q with the generator g .
Generating the public–private key pair  ( c s p d l p . K e y p a i r G e n G , G , g ) : Firstly, we extract l elements e 1 , e 2 , , e l from the group G . Secondly, each e i is divided into four parts of random values, e i = a 1 i + a 2 i + a 3 i + a 4 i , and constructed into a matrix E i , where R i is a 2nd-order matrix composed of random values:
E i = a 1 i a 2 i a 3 i a 4 i
E i = E i R 1 i R 2 i O R 3 i R 4 i O O R 5 i
Randomly selecting a matrix H from G , we generate ς 1 = H E 1 H 1 ,   , ς l = H E l H 1 . The public key consists of two parts: e 1 , , e l and   ς 1 , , ς l , while the private key is represented by the matrix H , and the matrix H is an invertible matrix.
Public key encryption  ( c s p d l p . E n c p k , m ) : Firstly, for the plaintext m , it is split into a combination of l public values, i.e., m = k 1 e 1 r 1 + + k l e l r l , where r i and k i are random values.
The ciphertext corresponding to the plaintext C =   k 1 ς 1 r 1 + + k l ς l r l can be expanded as:
  C = k 1 ( H E 1 H 1 ) r 1 + + k l ( H E l H 1 ) r l = H k 1 E 1 r 1 H 1 + + H k l E l r l H 1 = H k 1 E 1 r 1 + + k l E l r l H 1 = H M H 1 = H M R 1 * R 2 * O R 3 * R 4 * O O R 5 * H 1
where M = m 1 m 2 m 3 m 4 , R i * is a 2nd-order random matrix, O is a 2nd-order zero matrix, and m 1 + m 2 + m 3 + m 4 = m .
Private key decryption  ( c s p d l p . D e c s k , C ) : Performing the operation M = H 1 C H on the ciphertext matrix C yields the plaintext matrix M , as depicted in Formula 8 . The plaintext m is then obtained as m = M 11 + M 12 + M 21 + M 22 = m 1 + m 2 + m 3 + m 4 .
The homomorphic properties of this algorithm are as follows:
(1)
Homomorphic addition: Let C 1 and C 2 be the ciphertexts corresponding to plaintexts m 1 and m 2 , respectively:
                C a d d = C 1 + C 2 = H M 1 H 1 + H M 2 H 1 = H M 1 R 11 * R 12 * O R 13 * R 14 * O O R 15 * H 1 + H M 2 R 21 * R 22 * O R 23 * R 24 * O O R 25 * H 1 = H M 1 R 11 * R 12 * O R 13 * R 14 * O O R 15 * + M 2 R 21 * R 22 * O R 23 * R 24 * O O R 25 * H 1 = H M 1 + M 2 R 11 * + R 21 * R 12 * + R 22 * O R 13 * + R 23 * R 14 * + R 24 * O O R 15 * + R 25 * H 1
where M 1 + M 2 = m 11 + m 21 m 12 + m 22 m 13 + m 23 m 14 + m 24 , and after decryption, m 11 + m 21 + m 12 + m 22 + m 13 + m 23 + m 14 + m 24 = ( m 11 + m 12 + m 13 + m 14 ) + ( m 21 + m 22 + m 23 + m 24 ) = m 1 + m 2 . This result demonstrates that it satisfies homomorphic addition.
(2)
Homomorphic multiplication: Let C 1 and C 2 be the ciphertexts corresponding to plaintexts m 1 and m 2 , respectively. During the multiplication operation, we require an auxiliary matrix T to assist with the computation. In the considered encoding scheme, data point m is represented as a combination of four components. Therefore, the multiplication operation between 2 encrypted data points will generate a linear combination containing 16 items, where each item corresponds to the product between 2 components. In order to effectively construct this linear combination and ensure the correctness of the operation, an auxiliary matrix T is introduced to describe the composition structure of each term. This auxiliary matrix can be generated and provided by either party involved in the multiplication operation, thereby supporting the other party to efficiently complete the multiplication operation within the encryption domain:
T = H t R 1 R 2 O t R 3 O O t H 1
where t = 0 1 1 0 , and R i is a random 2nd-order matrix:
C m u l = C 1 · C 2 + C 1 · T · C 2   = H M 1 M 2 H 1 + H M 1 T M 2 H 1 = H M 1 R 11 * R 12 * O R 13 * R 14 * O O R 15 * M 2 R 21 * R 22 * O R 23 * R 24 * O O R 25 * H 1 + H M 1 R 11 * R 12 * O R 13 * R 14 * O O R 15 * t M 2 R 21 * * R 22 * * O t R 23 * R 24 * * O O t R 25 * H 1 = H M 1 M 2 + M 1 t M 2 R 1 * R 2 * O R 3 * R 4 * O O R 5 * H 1
After decrypting the ciphertext C m u l , we extract the plaintext matrix M m u l = H 1 C m u l   H . Here, M m u l is composed of M m u l , where M m u l = M 1 M 2 + M 1 t M 2 . Let M 1 = m 11 m 12 m 13 m 14 and M 2 = m 21 m 22 m 23 m 24 , then:
                  M m u l = m 11 m 12 m 13 m 14 m 21 m 22 m 23 m 24 + m 11 m 12 m 13 m 14 0 1 1 0 m 21 m 22 m 23 m 24 = m 11 m 21 + m 12 m 23 m 11 m 22 + m 12 m 24 m 13 m 21 + m 14 m 23 m 13 m 22 + m 14 m 24 + m 11 m 23 + m 12 m 21 m 11 m 24 + m 12 m 22 m 13 m 23 + m 14 m 21 m 13 m 24 + m 14 m 22 = m 1 , m u l m 2 , m u l m 3 , m u l m 4 , m u l
where, m 1 , m u l + m 2 , m u l + m 3 , m u l + m 4 , m u l = m 11 m 21 + m 11 m 22 + m 11 m 23 + m 11 m 24 +   m 12 m 21 + m 12 m 22 + m 12 m 23 + m 12 m 24 + m 13 m 21 + m 13 m 22 + m 13 m 23 + m 13 m 24 +   m 14 m 21 + m 14 m 22 + m 14 m 23 + m 14 m 24 = m 11 + m 12 + m 13 + m 14 × ( m 21 + m 22 +   m 23 + m 24 ) = m 1 × m 2 . This result demonstrates that the algorithm satisfies homomorphic multiplication.
  • Security Analysis
Theorem 1. 
Under the assumption of the discrete logarithm problem (DLP), the asymmetric homomorphic encryption algorithm based on the CSP and DLP is IND-CPA-secure.
Below is a game used to formalize the discussion of the attacker’s advantage:
E x p c s p d l p , A C P A K : G c s p d l p . C S P G e n K ; G , g c s p d l p . D L P G e n K ; p k = e 1 , , e l ; ς 1 , , ς l , s k = { H } c s p d l p . K e y p a i r G e n ( G , G , g ) ; M 0 , M 1 A p k , w h e r e   M 0 = | M 1 | ; β R 0,1 , C * = c s p d l p . E n c M β ; β A ( p k , C * ) i f   β = β , r e t u r n   1 , o t h e r w i s e   r e t u r n   0 .
The adversary A possesses knowledge of the public key p k and the ciphertext C * , where C * = k 1 β ς 1 r 1 β + + k l β ς l r l β . For a probabilistic polynomial time (PPT) adversary A , the difficulty in decrypting the ciphertext lies in computing the exponents r i β in k i β ς i r i β . Computing the exponents r i β in k i β ς i r i β is equivalent to computing the exponent in the discrete logarithm problem (DLP) g x .
P r [ p k , s k c s p d l p . K e y p a i r G e n · ; ς i r i G R ; r i A G , ς i , ς i r i s . t . C * = i = 1 l k i β ς i r i β ] = Pr G , g D L P G e n K ; u G R ; x A G , g , h s . t . g x = u
If adversary A mounts an attack on this scheme with a non-negligible advantage ϵ ( K ) , then they could employ the same advantage to attack the DLP assumption. Since the DLP is computationally difficult, this scheme is considered IND-CPA-secure against PPT adversaries.

2.3. Secret Sharing Scheme Constructed by Span Program

In this section, we utilize the secret sharing scheme constructed by the span program [29] to devise a secret splitting scheme for authorizing participating vehicles in the vehicular ad hoc network (VANET). The aim is to achieve the partitioning of authorization sets and authorization subsets within the VANET. The specific details are as follows.
Definition 8. 
(Span program): Let   Z  be a finite field, and M be a matrix constructed over Z . Let { x 1 , , x n } be a set of Boolean variables. θ is a row labeling function for matrix M , where θ i = x i   o r   x i ¯ , indicating that the i -th row of M is labeled with x i   o r   x i ¯ . The labeled matrix over Z is denoted as M ^ ( M , θ ) , representing a span program. Given a Boolean function f with input ϕ { 0,1 } n , using input ϕ and the row labels θ i , a submatrix M ϕ of M is constructed. The rule for constructing M ϕ is to include rows labeled as x i if ϕ i = 1 , or x i ¯ if ϕ i = 0 . If all linear combinations of rows in M ϕ result in the vector 1 , it is denoted as 1 s p a n ( M ϕ ) . The span program M ^ accepts input ϕ . If M ^ accepts ϕ , then f ϕ = 1 . If the row labels only include x i , then the span program is monotonic.
The secret splitting scheme constructed using a monotonic span program is as follows: Assume the secret is s , and there are n participants. Let B { P 1 , , P n } be a set, and ϕ B { 0,1 } n be the characteristic vector of the set B . If P i B , then the i -th bit of ϕ B is 1; otherwise, it is 0. A is the access structure that satisfies the secret splitting scheme. First, define a function f A : { 0,1 } n { 0,1 } . If B A is an authorized set, then f A ϕ B = 1 . Let M ^ have l columns and randomly select a vector r = ( r 1 , , r l ) T from Z l , such that i = 1 l r i = s . Compute the vector s = M · r , and label each row of M · r according to the row labels of M ^ . Assign the value labeled as x i to the corresponding participant P i as their secret share. We achieve the partitioning of authorized and unauthorized sets on M , as described in [30].
The process of secret recovery is as follows: Let B A be the authorized subset, where B = d . If f A ϕ B = 1 , then 1 s p a n ( M ϕ B ) , implying the existence of constants α 1 , α 2 , , α d , such that i = 1 d α i M i = 1 , where the vector M i is extracted from M as the i -th row corresponding to participant P i in the set G . The d participants in set G provide secret shares M 1 · r , , M d · r for computation:
i = 1 d α i M i · r = r i = 1 d α i M i = r · 1 = s
The details of the initialization algorithm, secret sharing algorithm and secret recovery algorithm of span program are presented in Algorithms 1–3.
Algorithm 1. M.SETUP [30]
Input:  n participants denoted as P 1 , , P n
Output: access structure A , publicly disclose matrix M
  1: Consider n participants denoted as P 1 , , P n . Establish an access structure A and construct and publicly disclose matrix M .
Algorithm 2. M.SHARE [30]
Input: secret s
Output: secret vector s
  1: r 1 , , r l Z p R , i = 1 l r i = s , r = ( r 1 , , r l ) T .
  2: Compute s = M · r , and send shares to participant P i as P i M i · r .
Algorithm 3. M.RECONSTRUST [30]
Input: authorized subset B
Output: secret s
  1: B = P 1 , , P d A ,   M 1 · r , , M d · r   P 1 , , P d
  2: Calculate and output based on constants α 1 , α 2 , , α d .
            s = i = 1 d α i M i · r
  • Security Analysis
Let the secret be s , and a random vector r is selected. The secret share is s = M · r . Suppose set Q is an unauthorized set, holding secret shares s Q = M ϕ Q · r . Then, all linear combinations of rows in M ϕ Q cannot form the vector 1 , i.e., 1 s p a n ( M ϕ Q ) . Therefore, the vector 1 is independent of all row vectors in M ϕ Q , implying M ϕ Q · 1 = 0 . Consequently, there exists a vector r related to vector 1 , such that 1 · r 0 , and M ϕ Q · r = 0 . For any α Z , let R = r + α · r , then we have:
M ϕ Q · R = M ϕ Q · r + α · r = M ϕ Q · r + α M ϕ Q · r = M ϕ Q · r = s Q
1 · R = 1 · r + α · r = 1 · r + α · r = s + α · r
From Formulas 16 and 17 , we obtain M ϕ Q · R = s Q and 1 · R = s + ( α · r ) , indicating that the secret share s Q held by set Q is also a secret share of s + ( α · r ) . Due to the randomness of α , the secret corresponding to the secret share is also random. Therefore, one secret share corresponds to multiple secrets, which are statistically indistinguishable.

3. System Model

In this section, building upon the foundation laid in Section 2.2, we extend the asymmetric homomorphic encryption algorithm based on the CSP and DLP. We expand this algorithm to support multiparty homomorphic encryption, enabling multiple participants to collaboratively engage in computations. Subsequently, we employ a secret splitting scheme to partition authorized and unauthorized sets. After private key recovery, we utilize multiparty computation protocols to refresh the public–private keys and the secrets held by participating entities, thereby ensuring the security of each computation.

3.1. The Implementation Scheme of Multiparty Homomorphic Encryption

Initially, n vehicle participants collaborate to generate security parameters K and the field Z p . A participant P i then invokes C S P G e n K and D L P G e n K to generate groups G and G , respectively. Subsequently, using c s p d l p . K e y p a i r G e n ( G , G , g ) , e 1 , e 2 , , e l public values, E 1 , E 2 , , E l matrices, and the public matrix H are generated. Additionally, each participant P i computes their secret s i . P i then computes ς 1 = H s i E 1 H s i , , ς l = H s i E l H s i . After n rounds of communication, collectively, they generate ς 1 = H s E 1 H s , , ς l = H s E l H s , where s = s 1 + s 2 + + s n . Finally, the public key is p k = { e 1 , , e l , ς 1 , , ς l , H } , and the private key is s k = s . Each participant holds their respective secret s i .
The n vehicle participants utilize the span program M ^ to share the secret s i . By employing the matrix M , they partition the authorized set. Participant P i computes the secret vector s i and sends the corresponding shares to other participants P j . Subsequently, each vehicle can encrypt plaintext using the public key and perform homomorphic operations on the ciphertext. Finally, the vehicles in the authorized set reconstruct the secret s to obtain the correct computation result after decryption. The details of the initialization algorithm, encryption algorithm and decryption algorithm of the multiparty homomorphic encryption algorithm are presented in Algorithms 4–6.
Algorithm 4. MHE.SETUP
Input:  n participants denoted as P 1 , , P n
Output: p k = e 1 , , e l , ς 1 , , ς l , H , s k = s
  1: P 1 , , P n negotiate and generate the common parameters: K , Z p . P i runs C S P G e n K and D L P G e n K to generate groups G and G . P i executes c s p d l p . K e y p a i r G e n G , G , g to generate e 1 , e 2 , , e l public values, E 1 , E 2 , , E l matrices, the public matrix H , and secret s i .
  2: After n rounds of communication, ς 1 = H s E 1 H s , , ς l = H s E l H s   are generated, where i = 1 n s i = s , s 1 , , s n Z p R ,   and each P i s i . Finally, p k = e 1 , , e l , ς 1 , , ς l , H , s k = s .
  3: Run M.SETUP, each P i run M.SHARE( s i ).
Algorithm 5. MHE. ENCRYPT
Input: plaintext m , p k = e 1 , , e l , ς 1 , , ς l , H
Output: ciphertext C
  1: Generate and output the ciphertext C E n c p k , m . (Formula (8))
Algorithm 6. MHE.DECRYPT
Input: ciphertext C , authorized subset B
Output: plaintext m
  1: Run M.RECONSTRUST( B ) to obtain the private key s k = { s } .
  2: Compute H s and then output m D e c ( H s , C ) .
The sequence diagram in Figure 3 depicts a three-party multiparty homomorphic encryption protocol, where Participants 1 and 3 form the authorized decryption set. Initially, all participants engage in the MHE.SETTUP to negotiate shared algorithmic parameters and securely generate individual secret shares, followed by collaborative computation of a collective public key. Homomorphic operations are then executed on the ciphertexts in the encrypted domain, maintaining data confidentiality throughout the process. To recover the plaintext, Participants 1 and 3 collaboratively reconstruct Participant 2’s secret share via the span program. Participant 1 combines its own secret with the reconstructed share to calculate the partial decryption of the ciphertext and transmits it to Participant 3, who also performs the same operation. The partially decrypted results are exchanged between the two authorized parties, who then apply their respective secret computations to derive the final plaintext, ensuring that only the authorized set can reconstruct the sensitive data.
After completing the initial round of computations, since the private key s k has been exposed after decryption, it is necessary to refresh the public–private keys. The key refreshing process is illustrated in Algorithm 7.
Algorithm 7. MHE.KEYSWITCH
Input: new secret shares s 1 , , s n Z p  
Output:  j l : ς j = H s E j H s
  1: Each participant P 1 , , P n   individually generates new secret shares s 1 , , s n Z p   , s = i = 1 n s i . Additionally, compute H s 1 s 1 , , H s n s n .
  2: P 1 , , P n   collectively compute on the public key, as follows: j l : ( H s n s n ) ( H s 1 s 1 )   ς j   ( H s 1 s 1 ) ( H s n s n ) ,   resulting in ς j = H s E j H s .
Figure 4 shows the sequence diagram of the three-party key refreshing algorithm. Participants collaborate to execute the key refreshing algorithm to update the public and private keys while maintaining security and confidentiality.

3.2. Multiparty Homomorphic Encryption Algorithm Security Analysis

In the IoV, the transmission of information is susceptible to attacks due to its open environment. Hence, it is imperative to ascertain whether the security of the proposed model is guaranteed during transmission. Moreover, the multiparty homomorphic encryption scheme publicly exposes the matrix H , with the secret s serving as the private key. Therefore, further analysis of the security of this scheme is necessary. The discrete logarithm problem implies that, given the public key, adversaries cannot decipher the private key. However, this does not suffice to establish the IND-CPA security of the scheme. Hence, a stronger assumption is required.
Theorem 2. 
Under the DDH assumption, the multiparty homomorphic encryption scheme based on the CSP and DLP is IND-CPA-secure.
Suppose a probabilistic polynomial time (PPT) adversary A attacks the IND-CPA security of the multiparty homomorphic encryption scheme based on the CSP and DLP. This implies that adversary A inputs plaintexts M 0 and M 1 , obtains ciphertext M β , and outputs a guess β . If β = β , then A succeeds, denoted by S u c c .
We now utilize adversary A ’s attack on the multiparty homomorphic encryption scheme to construct adversary B ’s attack on the DDH assumption. According to the DDH assumption, elements are sampled from the matrix group G to form quadruples D = ( H , H x , H y , H x y ) and R = ( H , H x , H y , H z ) , where H is the generator of group G . The adversary B ’s input is T = ( H 1 , H 2 , H 3 , H 4 ) . The construction of B is as follows:
B T : p k = e 1 , , e l , H 4 E 1 H 4 1 , , H 4 E l H 4 1 , H 2 ; M 0 , M 1 A p k ; β R 0,1 ; C = c s p d l p . E n c p k , M β ;         β A p k , C ; i f   β = β , r e t u r n   1 , o t h e r w i s e   r e t u r n   0 .
If the output is 1, then B guesses that the quadruple T is the quadruple D . If the output is 0, then B guesses that the quadruple T is the random quadruple R .
Assertion 1. 
B ’s simulation executed for A is correct and complete.
When  T = D ,  H 4 = H x y = ( H 2 ) y , where  y   is randomly chosen. For  A , this scenario is equivalent to the public key used in the multiparty homomorphic encryption scheme. Due to the difficulty of the discrete logarithm problem (DLP),  y   cannot be directly computed. When  T = R , based on the conjugate search problem (CSP), it is computationally difficult to directly compute the matrix  H 4 . Consequently, it is not feasible to verify whether  H 4   is independent of  H 2 . Therefore, adversary  A   cannot distinguish whether the game is constructed by the simulator. Assertion 1 is thus established.
Proof of Theorem 2. 
When T = D , H 4 = H x y = ( H 2 ) y , where y is randomly chosen. For adversary A , the public keys and distribution of ciphertexts is identical to that in the execution of the multiparty homomorphic encryption scheme based on the CSP and DLP. Therefore, the probability of success for A is equal to the probability of B outputting 1, i.e., Pr B T = 1 | D = P r [ S u c c ] . When T = R , H 4 is a randomly sampled element from the group and is independent of H 2 . For adversary A , based on the definition of the CSP, it is computationally difficult to determine H 4 solely knowing E i . Hence, A has no information about M β and can only guess β with a probability of 1 / 2 . Therefore, Pr B T = 1 | R = 1 / 2 , Pr B T = 0 | R = 1 / 2 .
Pr B T = 1 = Pr D Pr B T = 1 | D + Pr R Pr B T = 1 | R = 1 2 Pr S u c c + 1 2 · 1 2
Pr B T = 0 = Pr D Pr B T = 0 | D + Pr R Pr B T = 0 | R = 1 2 1 Pr S u c c + 1 2 · 1 2
Since B T = 0 and B T ¯ = 1 are equivalent events, the quantity | Pr B T = 1 Pr B T = 0 | aligns with the definition of advantage in Definition 3. Specifically, Pr B T = 1 Pr B T = 0 = | Pr S u c c 1 / 2 | , if adversary A attacks the multiparty homomorphic encryption scheme with a non-negligible advantage ϵ ( K ) , then adversary B can use adversary A to attack the DDH hypothesis with the same advantage. □

3.3. System Security Analysis

Since the security analysis of the multiparty homomorphic encryption algorithm is based on the difficult assumption definitions of the CSP and DLP, and the security analysis of this algorithm has been provided in the previous section, it is only necessary to analyze from the perspective of the participants and prove that the data uploaded by each participant are secure for any participant. The proof method adopts the ideal/real model analysis method, considering that all the participants are semi-honest models and will complete the calculation goals according to the process of the scheme.
To prove that the rival participant cannot infer the information from the encrypted data, it is only necessary to prove that the encrypted values and random values received by the rival participant are computationally indistinguishable. Since the encrypted data are based on the security analysis of multiparty homomorphic encryption, the encrypted values are computationally indistinguishable to the rival participant.
The security of communication in the scheme has been guaranteed by multiparty homomorphic encryption security, so it is proven that only the rival participant needs to be modeled. To construct a simulator S , S takes the rival participant as the ideal rival of the subroutine. In the real world, S interacts with the rival participant as a normal participant. In addition, S can perform the generation of real model encryption with a trusted third party (TTP). During the simulation process, the simulator S acts as a semi-honest participant, and the process is described as follows:
(1)
The simulator S generates real encrypted data by interacting with the TTP.
(2)
The simulator S sends the results to the rival participant. There are two situations for this sending:
(1)
S sends the real encrypted data C i to the rival participant.
(2)
S selects a random number r to form plaintext data composed of random values and encrypts it with the same public key to obtain the encrypted data C S .
During the simulation process, the view information obtained by the rival participant is as follows:
v i e w r i v a l = ( C 1 , , C i , , C n )
S r i v a l = ( C 1 , , C S , , C n )
In the real world, the messages received by the rival participant are obtained by the participants executing the actual scheme. However, in the ideal world, these messages are generated by the simulator S . Since the messages received by the rival participant in both the real world and the ideal world are ciphertexts obtained through public key encryption, based on the semantic security of the algorithm, ciphertexts C i and C S , are computationally indistinguishable. That is, C i c C S . Therefore, in the scheme, the rival participant is unable to distinguish whether the message is sent by simulator S , and thus cannot distinguish between the ideal world and the real world. The views of both satisfy Definition 7 for rival participants.
During the ciphertext decryption stage, semi-honest users do not disclose the recovered part of the private key when restoring it. Instead, they decrypt the ciphertext in the same way as during the keyswitch stage. Different authorized users hold different parts of the private key, thus ensuring that authorized users do not decrypt the original data uploaded by other users.
The span program is similar to the threshold scheme based on linear secret sharing. If there is a certain number of malicious nodes in the vehicle, for the collusion attack of malicious nodes, the authorization set is divided based on the span program. If the malicious opponent does not reach the number of the authorization set, then the data cannot be decrypted.

4. Experimental Analysis

In this section, we will evaluate the proposed multiparty homomorphic encryption algorithm from various perspectives, including computational efficiency and communication overhead, and analyze its suitability for applications in vehicular networks.
Our experimental setup is illustrated in Figure 5, where vehicles are equipped with Nvidia Carmel ARM v8.2 64-bit CPUs with 8.0 GB RAM, and the server is configured with an 11th Gen Intel(R) Core(TM) i5-11400F CPU with 32.0 GB RAM and an Ubuntu 18 operating system.
In the experiment, we first compared the proposed multiparty homomorphic encryption scheme with mainstream homomorphic encryption schemes to analyze its suitability in vehicular networks by comparing encryption and decryption times, addition and multiplication times, and ciphertext size. The experimental setup of this study mirrors that of [20]. We utilized the publicly available Palisade homomorphic encryption library to run the following schemes: CKKS [31], BGV [32], BFV [33], and TFHE [34]. The security level of the mainstream schemes was set to 128, and the results are presented in Table 1.
Although the proposed CSP scheme is theoretically grounded in matrix operations—potentially introducing higher computational complexity—its practical implementation demonstrates a significantly smaller security parameter n compared to other schemes at equivalent security levels. In homomorphic encryption, the role of n varies across paradigms: in BGV/BFV, n defines the modulus-switching hierarchy by determining the polynomial ring dimension, where larger n enhances security but escalates computational overhead. In CKKS/TFHE, n acts as the polynomial basis degree, trading improved parallel performance for exponential growth in ciphertext size and memory consumption. In contrast, the CSP defines n as the matrix dimension. As formally stated in Definition 1 and rigorously proven by Begelfor [28], the group factorization problem achieves super-polynomial complexity in classical models when n 4 , whereas mainstream schemes like BGV/BFV require n 1024 to attain comparable security. This characteristic gives the CSP a significant advantage in parameter scale, and the experimental results will also be better.
From Table 1, it can be observed that the encryption and decryption speeds of our proposed scheme were much lower compared to the CKKS, BGV, and BFV schemes, but comparable to the TFHE scheme. In homomorphic addition operations, our scheme outperformed several schemes, including the faster BFV, by being approximately 10 times faster, with an average time of less than 10 µs. Regarding homomorphic multiplication operation, our scheme outperformed existing homomorphic encryption schemes by a significant margin. In the IoV, the computational capabilities of vehicle devices vary. To better adapt to vehicle computing devices, it is essential to have a homomorphic encryption algorithm with low encryption and decryption times, as well as low addition and multiplication computation overhead. Our proposed scheme demonstrated lower computational overhead across various aspects compared to other mainstream homomorphic encryption schemes.
Furthermore, in terms of ciphertext size, our scheme’s ciphertext size was much smaller than the other three schemes, being only larger than TFHE, but still less than 1 KB in size. Considering the inherent instability and dynamism of vehicular networks, the size of transmitted data must be kept small to avoid network congestion. Our scheme’s ciphertext size was relatively small compared to other schemes, making it more suitable for communication in vehicular networks.
As shown in Table 2, the communication load of the CSP scheme remained within the MB range, which is much smaller than that of other homomorphic encryption schemes. Although TFHE operates at the KB level, its computational load is large, so it has no advantage in the internet of vehicles scenario. Therefore, in the internet of vehicles environment, considering the computing load and communication load comprehensively, the CSP has more advantages.
The above content compared the basic modules of the multiparty homomorphic encryption scheme with mainstream homomorphic encryption schemes. In the following experiments, we compared it with the most efficient setting in the existing fastest scheme [13], and the results are shown in Table 3. We set a total of n = 20 vehicles, and the maximum number of authorized subsets was denoted by t . In the initialization phase of the multiparty homomorphic encryption algorithm, the overall time overhead was less than that of existing schemes, and it did not increase with the increase of t . In the multiparty decryption phase of the multiparty homomorphic encryption scheme, when the number of subsets t was less than 15, the decryption speed was lower than that of existing schemes. For scenarios with vehicles having low computational capabilities in the IoV, our proposed scheme, due to its low computational overhead, can also perform well.
The practical utility of multiparty homomorphic encryption schemes was assessed by conducting experiments built upon the framework outlined in [21]. We ran federated learning code on the experimental equipment using a dataset provided by the Kaggle website, consisting of images of non-emergency and emergency vehicles. The experimental goal was to classify emergency and non-emergency vehicles. In the experiment, we compared whether the gradients were encrypted using the FedAvg algorithm [35] to test the effectiveness of the multiparty homomorphic encryption scheme in the internet of vehicles. The experimental results are shown in Figure 6. After 25 rounds of training, the accuracy of the test dataset remained at a high level. For federated learning with the same number of clients, using the multiparty homomorphic encryption scheme had little impact on the convergence of training.

5. Conclusions

To achieve secure computation among multiple vehicles in the IoV, we first proposed an asymmetric homomorphic encryption scheme based on the discrete logarithm and the conjugate search problems. Based on this asymmetric homomorphic encryption scheme, we developed a multiparty homomorphic encryption scheme, enabling secure computation among multiple parties. Our proposed multiparty homomorphic encryption scheme protected the privacy data transmitted in the IoV while ensuring the correct computation of encrypted data.
Comparing our proposed scheme with state-of-the-art solutions in terms of the efficiency of basic encryption algorithms and the efficiency of the multiparty homomorphic encryption scheme workflow, our approach demonstrated higher efficiency. Finally, through federated learning experiments in the IoV, we validated the practical applicability of our proposed scheme.

Author Contributions

B.M., conceptualization, methodology, writing—original draft, funding acquisition; S.Z., conceptualization, software, writing—original draft; R.Z., resources, software, investigation; F.W., software, validation; Q.Z., writing—reviewing and editing. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported by the National Natural Science Foundation of P.R. China under Grant 62273065, the Science and Technology Research Program of the Chongqing Municipal Education Commission under Grant KJZD-K202300701, and the Natural Science Foundation of Chongqing under Grant CSTB2023NSCQ-MSX0840.

Data Availability Statement

The dataset used in this study is sourced from a publicly available resource, and we would like to clarify that datasets supporting the findings of this research can be accessed on Kaggle at the following link: https://www.kaggle.com/datasets/abhisheksinghblr/emergency-vehicles-identification (accessed on 2 June 2025).

Conflicts of Interest

The authors declare that they have no known competing financial interests or personal relationships that could have appeared to influence the work reported in this paper.

References

  1. Yang, F.; Wang, S.; Li, J.; Liu, Z. An overview of internet of vehicles. China Commun. 2014, 11, 1–15. [Google Scholar] [CrossRef]
  2. Yang, F.; Li, J.; Lei, T.; Wang, S. Architecture and key technologies for Internet of Vehicles: A survey. J. Commun. Inf. Netw. 2017, 2, 1–17. [Google Scholar] [CrossRef]
  3. Ji, B.; Zhang, X.; Mumtaz, S.; Han, C.; Li, C.; Wen, H. Survey on the internet of vehicles: Network architectures and applications. IEEE Commun. Stand. Mag. 2020, 4, 34–41. [Google Scholar] [CrossRef]
  4. Ying, B.; Makrakis, D.; Hou, Z. Motivation for protecting selfish vehicles’ location privacy in vehicular networks. IEEE Trans. Veh. Technol. 2015, 64, 5631–5641. [Google Scholar] [CrossRef]
  5. Sharma, S.; Kaushik, B. A survey on internet of vehicles: Applications, security issues & solutions. Veh. Commun. 2019, 20, 100182. [Google Scholar]
  6. Contreras-Castillo, J.; Zeadally, S.; Guerrero-Ibañez, J.A. Internet of vehicles: Architecture, protocols, and security. IEEE Internet Things J. 2017, 5, 3701–3709. [Google Scholar] [CrossRef]
  7. Qu, F.; Wu, Z.; Wang, F.Y.; Cho, W. A security and privacy review of VANETs. IEEE Trans. Intell. Transp. Syst. 2015, 16, 2985–2996. [Google Scholar] [CrossRef]
  8. Lu, Y.; Huang, X.; Zhang, K.; Maharjan, S.; Zhang, Y. Blockchain empowered asynchronous federated learning for secure data sharing in internet of vehicles. IEEE Trans. Veh. Technol. 2020, 69, 4298–4311. [Google Scholar] [CrossRef]
  9. Du, W.; Atallah, M.J. Secure multi-party computation problems and their applications: A review and open problems. In Proceedings of the 2001 Workshop on New Security Paradigms, Cloudcroft, NM, USA, 11–13 September 2001; pp. 13–22. [Google Scholar]
  10. Knott, B.; Venkataraman, S.; Hannun, A.; Sengupta, S.; Ibrahim, M.; van der Maaten, L. Crypten: Secure multi-party computation meets machine learning. Adv. Neural Inf. Process. Syst. 2021, 34, 4961–4973. [Google Scholar]
  11. Zhao, C.; Zhao, S.; Zhao, M.; Chen, Z.; Gao, C.-Z.; Li, H.; Tan, Y.-A. Secure multi-party computation: Theory, practice and applications. Inf. Sci. 2019, 476, 357–372. [Google Scholar] [CrossRef]
  12. Mouchet, C.; Troncoso-Pastoriza, J.; Bossuat, J.P.; Hubaux, J.-P. Multiparty homomorphic encryption from ring-learning-with-errors. Proc. Priv. Enhanc. Technol. 2021, 2021, 291–311. [Google Scholar] [CrossRef]
  13. Mouchet, C.; Bertrand, E.; Hubaux, J.P. An efficient threshold access-structure for rlwe-based multiparty homomorphic encryption. J. Cryptol. 2023, 36, 10. [Google Scholar] [CrossRef]
  14. Lee, Y.; Micciancio, D.; Kim, A.; Choi, R.; Deryabin, M.; Eom, J.; Yoo, D. Efficient FHEW bootstrapping with small evaluation keys, and applications to threshold homomorphic encryption. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Lyon, France, 23–27 April 2023; Springer Nature: Cham, Switzerland, 2023; pp. 227–256. [Google Scholar]
  15. Sugizaki, Y.; Tsuchida, H.; Hayashi, T.; Nuida, K.; Nakashima, A.; Isshiki, T.; Mori, K. Threshold Fully Homomorphic Encryption Over the Torus. In European Symposium on Research in Computer Security; Springer Nature: Cham, Switzerland, 2023; pp. 45–65. [Google Scholar]
  16. Li, L.; Fan, Y.; Tse, M.; Lin, K.-Y. A review of applications in federated learning. Comput. Ind. Eng. 2020, 149, 106854. [Google Scholar] [CrossRef]
  17. Tian, H.; Wen, Y.; Zhang, F.; Shao, Y.; Li, B. Lattice based distributed threshold additive homomorphic encryption with application in federated learning. Comput. Stand. Interfaces 2024, 87, 103765. [Google Scholar] [CrossRef]
  18. Lu, Y.; Yu, Z.; Suri, N. Privacy-preserving decentralized federated learning over time-varying communication graph. ACM Trans. Priv. Secur. 2023, 26, 1–39. [Google Scholar] [CrossRef]
  19. Asharov, G.; Jain, A.; López-Alt, A.; Tromer, E.; Vaikuntanathan, V.; Wichs, D. Multiparty computation with low communication, computation and interaction via threshold FHE. In Cryptology–EUROCRYPT 2012, Proceedings of the 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, 15–19 April 2012; Springer: Berlin/Heidelberg, Germany, 2012; pp. 483–501. [Google Scholar]
  20. Mi, B.; Zhou, J.; Huang, D.; Weng, Y. Privacy-Preserving Data Processing Method for IoV Based on Homomorphic Conjugacy Search Problem. IEEE Trans. Intell. Transp. Syst. 2024, 25, 7374–7387. [Google Scholar] [CrossRef]
  21. Zeng, S.; Mi, B.; Huang, D. Emergency Vehicle Identification for Internet of Vehicles Based on Federated Learning and Homomorphic Encryption. In Proceedings of the 2023 IEEE 12th Data Driven Control and Learning Systems Conference (DDCLS), Xiangtan, China, 12–14 May 2023; pp. 208–213. [Google Scholar]
  22. Xing, L.; Zhao, P.; Gao, J.; Wu, H.; Ma, H. A Survey of the Social Internet of Vehicles: Secure Data Issues, Solutions, and Federated Learning. IEEE Intell. Transp. Syst. Mag. 2022, 15, 70–84. [Google Scholar] [CrossRef]
  23. Zhu, L.; Liu, Z.; Han, S. Deep leakage from gradients. In Advances in Neural Information Processing Systems; MIT Press: Cambridge, MA, USA, 2019. [Google Scholar]
  24. Alloghani, M.; Alani, M.M.; Al-Jumeily, D.; Baker, T.; Mustafina, J.; Hussain, A.; Aljaaf, A.J. A systematic review on the status and progress of homomorphic encryption technologies. J. Inf. Secur. Appl. 2019, 48, 102362. [Google Scholar] [CrossRef]
  25. Anshel, I.; Anshel, M.; Goldfeld, D. An algebraic method for public-key cryptography. Math. Res. Lett. 1999, 6, 287–291. [Google Scholar] [CrossRef]
  26. Cheng, C.; Lu, R.; Petzoldt, A.; Takagi, T. Securing the Internet of Things in a quantum world. IEEE Commun. Mag. 2017, 55, 116–120. [Google Scholar] [CrossRef]
  27. ElGamal, T. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 1985, 31, 469–472. [Google Scholar] [CrossRef]
  28. Begelfor, E.; Miller, S.D.; Venkatesan, R. Non-abelian analogs of lattice rounding. Groups Complex. Cryptol. 2015, 7, 117–133. [Google Scholar] [CrossRef]
  29. Beimel, A. Secret-Sharing Schemes: A Survey. In Coding and Cryptology, Proceedings of the Third International Workshop, IWCC 2011, Qingdao, China, 30 May–3 June 2011; Springer: Berlin/Heidelberg, Germany, 2011; pp. 11–46. [Google Scholar]
  30. Chen, Y.; Tang, C. Construction of Multiplicative Monotone Span Program. Cryptology ePrint Archive 2013. Available online: https://eprint.iacr.org/2013/777 (accessed on 2 June 2025).
  31. Cheon, J.H.; Kim, A.; Kim, M.; Song, Y. Homomorphic encryption for arithmetic of approximate numbers. In Proceedings of the 23rd International Conference on the Theory and Applications of Cryptology and Information Security, Hong Kong, China, 3–7 December 2017; pp. 409–437. [Google Scholar]
  32. Brakerski, Z.; Gentry, C.; Vaikuntanathan, V. (Leveled) fully homomorphic encryption without bootstrapping. ACM Trans. Comput. Theory 2014, 6, 309–325. [Google Scholar] [CrossRef]
  33. Brakerski, Z.; Vaikuntanathan, V. Efficient fully homomorphic encryption from (standard) LWE. SIAM J. Comput. 2014, 43, 831–871. [Google Scholar] [CrossRef]
  34. Chillotti, I.; Gama, N.; Georgieva, M.; Izabachène, M. TFHE: Fast fully homomorphic encryption over the torus. J. Cryptol. 2020, 33, 34–91. [Google Scholar] [CrossRef]
  35. Sun, T.; Li, D.; Wang, B. Decentralized federated averaging. IEEE Trans. Pattern Anal. Mach. Intell. 2022, 45, 4289–4301. [Google Scholar] [CrossRef]
Figure 1. Architecture of the internet of vehicles.
Figure 1. Architecture of the internet of vehicles.
Cryptography 09 00041 g001
Figure 2. Conceptual diagram of secure multiparty computation in the IoV.
Figure 2. Conceptual diagram of secure multiparty computation in the IoV.
Cryptography 09 00041 g002
Figure 3. Sequence diagram of the multiparty homomorphic encryption algorithm.
Figure 3. Sequence diagram of the multiparty homomorphic encryption algorithm.
Cryptography 09 00041 g003
Figure 4. Key refreshing sequence diagram.
Figure 4. Key refreshing sequence diagram.
Cryptography 09 00041 g004
Figure 5. Experimental environment.
Figure 5. Experimental environment.
Cryptography 09 00041 g005
Figure 6. Comparison of experimental results of federated learning.
Figure 6. Comparison of experimental results of federated learning.
Cryptography 09 00041 g006
Table 1. Basic performance comparison.
Table 1. Basic performance comparison.
Schemes/UsEncDecAddMulSize
CKKS5.45 × 1035.78 × 103103.053.14 × 103559 KB
BGV4.22 × 1030.84 × 103134.122.96 × 103669 KB
BFV4.24 × 1030.80 × 10393.858.32 × 103908 KB
TFHE41.858.0510.1 × 10310.2 × 10316 B
Ours27.4549.47.6713.612416 B
Table 2. Impact of data volume on communication load.
Table 2. Impact of data volume on communication load.
Schemes/Data Volume per Vehicle2004006008001000
CKKS0.5 GB1.2 GB1.4 GB2.2 GB2.9 GB
BGV0.7 GB1.3 GB2.2 GB3.1 GB3.8 GB
BFV1.1 GB1.8 GB3.3 GB3.7 GB4.9 GB
TFHE19 KB32 KB58 KB65 KB80 KB
Ours0.8 MB1.5 MB2.1 MB2.8 MB3.5 MB
Table 3. Access-structure multiparty homomorphic encryption comparison.
Table 3. Access-structure multiparty homomorphic encryption comparison.
Ours t 71419
MHE.SETUPStep13.78 ms3.78 ms3.78 ms
Step20.056 ms0.056 ms0.056 ms
Step32.45 ms2.45 ms2.45 ms
MHE.DECRYPTStep10.522 ms0.634 ms0.783 ms
Step20.0825 ms0.0825 ms0.0825 ms
Mouchet et al. t 71419
MHE.SETUPStep10.5 ms0.5 ms0.5 ms
Step210.4 ms22.0 ms30.4 ms
MHE.DECRYPTStep1<0.1 ms<0.1 ms<0.1 ms
Step20.8 ms0.8 ms0.8 ms
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Mi, B.; Zeng, S.; Zeng, R.; Wang, F.; Zhou, Q. Multiparty Homomorphic Encryption for IoV Based on Span Program and Conjugate Search Problem. Cryptography 2025, 9, 41. https://doi.org/10.3390/cryptography9020041

AMA Style

Mi B, Zeng S, Zeng R, Wang F, Zhou Q. Multiparty Homomorphic Encryption for IoV Based on Span Program and Conjugate Search Problem. Cryptography. 2025; 9(2):41. https://doi.org/10.3390/cryptography9020041

Chicago/Turabian Style

Mi, Bo, Siyuan Zeng, Ran Zeng, Fuyuan Wang, and Qi Zhou. 2025. "Multiparty Homomorphic Encryption for IoV Based on Span Program and Conjugate Search Problem" Cryptography 9, no. 2: 41. https://doi.org/10.3390/cryptography9020041

APA Style

Mi, B., Zeng, S., Zeng, R., Wang, F., & Zhou, Q. (2025). Multiparty Homomorphic Encryption for IoV Based on Span Program and Conjugate Search Problem. Cryptography, 9(2), 41. https://doi.org/10.3390/cryptography9020041

Article Metrics

Back to TopTop